summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Collapse)Author
2001-06-19Change all calls to low level digest routines in the library andDr. Stephen Henson
applications to use EVP. Add missing calls to HMAC_cleanup() and don't assume HMAC_CTX can be copied using memcpy(). Note: this is almost identical to the patch submitted to openssl-dev by Verdon Walker <VWalker@novell.com> except some redundant EVP_add_digest_()/EVP_cleanup() calls were removed and some changes made to avoid compiler warnings.
2001-06-15pay attention to blocksize before attempting decryptionBodo Möller
2001-06-07Use memmove() instead of memcpy() on areas that may overlap.Richard Levitte
Spotted by Nalin Dahyabhai <nalin@redhat.com>
2001-06-01Fix Bleichenbacher PKCS #1 1.5 countermeasure.Bodo Möller
(The attack against SSL 3.1 and TLS 1.0 is impractical anyway, otherwise this would be a security relevant patch.)
2001-05-10Purpose and trust setting functions for X509_STORE.Dr. Stephen Henson
Tidy existing code.
2001-05-07Initial CRL based revocation checking.Dr. Stephen Henson
2001-04-08Avoid assert() in the library.Bodo Möller
2001-04-08Resize a local buffer to accomodate the size requirements of AES.Richard Levitte
Protect against future mistakes with an assert().
2001-04-03This change should be suitable as a workaround for the Solaris x86Bodo Möller
compiler bug reported in <01032110293775.22278@weba3.iname.net> (the '++seq[i]' condition is evaluated as 256 rather than 0 when the previous value is 255).
2001-03-11Forcibly enable memory leak checking during "make test"Bodo Möller
2001-03-09Instead of telling both 'make' and the user that ranlibBodo Möller
errors can be tolerated, hide the error from 'make'. This gives shorter output both if ranlib fails and if it works.
2001-03-09Consistently use 'void *' for SSL read, peek and write functions.Bodo Möller
2001-03-08add ssl23_peekBodo Möller
2001-03-07Fix ERR_R_... problems.Bodo Möller
2001-03-05Move ec.h to ec2.h because it is not compatible with what we will use.Bodo Möller
Add EC vaporware: change relevant Makefiles and add some empty source files. "make update".
2001-03-02For SSLv2, return the SSLv2 method, not the SSLv23 method. This way,Richard Levitte
it's possible to reuse an SSLv2 session.
2001-02-26make updateRichard Levitte
Note that all *_it variables are suddenly non-existant according to libeay.num. This is a bug that will be corrected. Please be patient.
2001-02-23Fix an oversight - when checking a potential session ID for conflicts withGeoff Thorpe
an SSL_CTX's session cache, it is necessary to compare the ssl_version at the same time (a conflict is defined, courtesy of SSL_SESSION_cmp(), as a matching id/id_length pair and a matching ssl_version). However, the SSL_SESSION that will result from the current negotiation does not necessarily have the same ssl version as the "SSL_METHOD" in use by the SSL_CTX - part of the work in a handshake is to agree on an ssl version! This is fixed by having the check function accept an SSL pointer rather than the SSL_CTX it belongs to. [Thanks to Lutz for illuminating the full extent of my stupidity]
2001-02-22e_os.h does not belong with the exported headers. Do not put it thereRichard Levitte
and make all files the depend on it include it without prefixing it with openssl/. This means that all Makefiles will have $(TOP) as one of the include directories.
2001-02-22Include e_os2.h instead of opensslconf.h.Richard Levitte
SSL_add_dir_cert_subjects_to_stack is not implemented on WIN32 and VMS, so declare it the same way.
2001-02-21If a callback is generating a new session ID for SSLv2, then upon exiting,Geoff Thorpe
the ID will be padded out to 16 bytes if the callback attempted to generate a shorter one. The problem is that the uniqueness checking function used in callbacks may mistakenly think a 9-byte ID is unique when in fact its padded 16-byte version is not. This makes the checking function detect SSLv2 cases, and ensures the padded form is checked rather than the shorter one passed by the callback.
2001-02-21This change allows a callback to be used to override the generation ofGeoff Thorpe
SSL/TLS session IDs in a server. According to RFC2246, the session ID is an arbitrary value chosen by the server. It can be useful to have some control over this "arbitrary value" so as to choose it in ways that can aid in things like external session caching and balancing (eg. clustering). The default session ID generation is to fill the ID with random data. The callback used by default is built in to ssl_sess.c, but registering a callback in an SSL_CTX or in a particular SSL overrides this. BTW: SSL callbacks will override SSL_CTX callbacks, and a new SSL structure inherits any callback set in its 'parent' SSL_CTX. The header comments describe how this mechanism ticks, and source code comments describe (hopefully) why it ticks the way it does. Man pages are on the way ... [NB: Lutz was also hacking away and helping me to figure out how best to do this.]
2001-02-21'make update'Geoff Thorpe
2001-02-20Let VMS catch up.Richard Levitte
2001-02-20DEC C on VMS is pedantic by definition.Richard Levitte
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
2001-02-19Temporary fix for build break.Ulf Möller
It's still inconsistent - probably better to undo the whole OPENSSL_NO_* thing.
2001-02-19Make all configuration macros available for application by makingRichard Levitte
sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
2001-02-09New Option SSL_OP_CIPHER_SERVER_PREFERENCE allows TLS/SSLv3 server to overrideLutz Jänicke
the clients choice; in SSLv2 the client uses the server's preferences.
2001-02-07Fix AES code.Dr. Stephen Henson
Update Rijndael source to v3.0 Add AES OIDs. Change most references of Rijndael to AES. Add new draft AES ciphersuites.
2001-02-06Rijdael CBC mode and partial undebugged SSL support.Ben Laurie
2001-02-04Make depend.Ben Laurie
2001-01-25Zero the premaster secret after deriving the master secret in DHDr. Stephen Henson
ciphersuites.
2001-01-23For improved compatibility with 'strange' certificates, add someBodo Möller
digest aliases (as found in OpenSSL_add_all_digests).
2001-01-22Definition of NO_KRB5 in ssl.h for external applications.Ulf Möller
2001-01-09Move all the existing function pointer casts associated with LHASH's twoGeoff Thorpe
"doall" functions to using type-safe wrappers. As and where required, this can be replaced by redeclaring the underlying callbacks to use the underlying "void"-based prototypes (eg. if performance suffers from an extra level of function invocation).
2000-12-31If OPENSSL_BUILD_SHLIBCRYPTO (for files that end up as libcryptoRichard Levitte
objects) or OPENSSL_BUILD_SHLIBSSL (for files that end up as libssl objects) is defined, redefine OPENSSL_EXTERN to be OPENSSL_EXPORT. This is actually only important on Win32, and can safely be ignored in all other cases, at least for now.
2000-12-31Uhmm, the keyword TRUE does not exist of course...Richard Levitte
2000-12-29Check for deselection of KRB5. In fact, skip it completely on VMS for now...Richard Levitte
2000-12-29"make update" plus a rewrite of both .num files.Richard Levitte
2000-12-28Update VMS build procedures to match the current status.Richard Levitte
2000-12-27Get rid of unused error code.Bodo Möller
2000-12-26Finish SSL_peek/SSL_pending fixes.Bodo Möller
2000-12-25Fix SSL_peek and SSL_pending.Bodo Möller
2000-12-18Import s2_pkt.c wbuf fixes from OpenSSL_0_9_6-stable branch.Bodo Möller
2000-12-15Locking issues.Bodo Möller
2000-12-14typoBodo Möller
2000-12-14First step towards SSL_peek fix.Bodo Möller
2000-12-12SSL_new() may potentially add a certfificate. Therefore, wenRichard Levitte
duplicating the certificate that is in the original SSL, remove the one that SSL_new() provided, if any. Spotted by: Mike Zeoli <zeoli@roguewave.com>
2000-12-08Next step in tidying up the LHASH code.Geoff Thorpe
DECLARE/IMPLEMENT macros now exist to create type (and prototype) safe wrapper functions that avoid the use of function pointer casting yet retain type-safety for type-specific callbacks. However, most of the usage within OpenSSL itself doesn't really require the extra function because the hash and compare callbacks are internal functions declared only for use by the hash table. So this change catches all those cases and reimplements the functions using the base-level LHASH prototypes and does per-variable casting inside those functions to convert to the appropriate item type. The exception so far is in ssl_lib.c where the hash and compare callbacks are not static - they're exposed in ssl.h so their prototypes should not be changed. In this last case, the IMPLEMENT_LHASH_*** macros have been left intact.